Max CVSS 10.0 Min CVSS 10.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-18017 10.0
The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other im
19-01-2023 - 16:26 03-01-2018 - 06:29
Back to Top Mark selected
Back to Top